Overview
overview
10Static
static
7IMG001.exe
windows10-2004-x64
7$PLUGINSDI...os.dll
windows10-2004-x64
3$PLUGINSDIR/inetc.dll
windows10-2004-x64
3$R9/NsCpuC...32.exe
windows10-2004-x64
7$R9/NsCpuC...64.exe
windows10-2004-x64
7$R9/Plugin...os.dll
windows10-2004-x64
3$R9/Plugins/inetc.dll
windows10-2004-x64
3$R9/Plugins/info.zip
windows10-2004-x64
1info.vbe
windows10-2004-x64
8$R9/Plugins/tftp.exe
windows10-2004-x64
10$R9/Stubs/bzip2.exe
windows10-2004-x64
3$R9/Stubs/...id.exe
windows10-2004-x64
3$R9/Stubs/folder.ico
windows10-2004-x64
3$R9/Stubs/icon.ico
windows10-2004-x64
3$R9/Stubs/lzma.exe
windows10-2004-x64
3$R9/Stubs/rar.ico
windows10-2004-x64
3$R9/Stubs/uninst
windows10-2004-x64
1$R9/Stubs/zlib.exe
windows10-2004-x64
3$R9/makensis.exe
windows10-2004-x64
3$R9/pools.txt
windows10-2004-x64
1$TEMP/info.zip
windows10-2004-x64
1info.vbe
windows10-2004-x64
8$TEMP/tftp.exe
windows10-2004-x64
10Analysis
-
max time kernel
74s -
max time network
77s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07-10-2024 10:43
Behavioral task
behavioral1
Sample
IMG001.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
$PLUGINSDIR/ExecDos.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/inetc.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
$R9/NsCpuCNMiner32.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
$R9/NsCpuCNMiner64.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral6
Sample
$R9/Plugins/ExecDos.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
$R9/Plugins/inetc.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral8
Sample
$R9/Plugins/info.zip
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
info.vbe
Resource
win10v2004-20240910-en
Behavioral task
behavioral10
Sample
$R9/Plugins/tftp.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
$R9/Stubs/bzip2.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral12
Sample
$R9/Stubs/bzip2_solid.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
$R9/Stubs/folder.ico
Resource
win10v2004-20241007-en
Behavioral task
behavioral14
Sample
$R9/Stubs/icon.ico
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
$R9/Stubs/lzma.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral16
Sample
$R9/Stubs/rar.ico
Resource
win10v2004-20240802-en
Behavioral task
behavioral17
Sample
$R9/Stubs/uninst
Resource
win10v2004-20240802-en
Behavioral task
behavioral18
Sample
$R9/Stubs/zlib.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral19
Sample
$R9/makensis.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral20
Sample
$R9/pools.txt
Resource
win10v2004-20240910-en
Behavioral task
behavioral21
Sample
$TEMP/info.zip
Resource
win10v2004-20240802-en
Behavioral task
behavioral22
Sample
info.vbe
Resource
win10v2004-20240802-en
Behavioral task
behavioral23
Sample
$TEMP/tftp.exe
Resource
win10v2004-20240802-en
General
-
Target
IMG001.exe
-
Size
3.4MB
-
MD5
d59e32eefe00e9bf9e0f5dafe68903fb
-
SHA1
99dc19e93978f7f2838c26f01bdb63ed2f16862b
-
SHA256
e06aa8ce984b22dd80a60c1f818b781b05d1c07facc91fec8637b312a728c145
-
SHA512
56a3790205885d12252109fdf040e5527fad8a11811e7471e7d406781c9bb4e3514b074daf933a3865de03f99cd13d93203d5478a69e87692cdd016741b73587
-
SSDEEP
98304:MxtVPnq1y5tQOM33ZNqCtBixHl54Oyjes1bo5:uVPq1yLanrqTr43eSG
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation IMG001.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation IMG001.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Run.lnk IMG001.exe -
Executes dropped EXE 3 IoCs
pid Process 4452 tftp.exe 1960 IMG001.exe 1976 tftp.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\AppData\\Roaming\\NsMiner\\IMG001.exe" IMG001.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\AppData\\Roaming\\NsMiner\\IMG001.exe" reg.exe -
Power Settings 1 TTPs 4 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 1128 powercfg.exe 3364 cmd.exe 212 powercfg.exe 324 powercfg.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\UAC.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tftp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IMG001.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tftp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IMG001.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
NSIS installer 2 IoCs
resource yara_rule behavioral1/files/0x000200000001e6a8-13.dat nsis_installer_1 behavioral1/files/0x000200000001e6a8-13.dat nsis_installer_2 -
Kills process with taskkill 2 IoCs
pid Process 208 taskkill.exe 3564 taskkill.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1212 schtasks.exe 3128 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 208 taskkill.exe Token: SeDebugPrivilege 3564 taskkill.exe Token: SeShutdownPrivilege 212 powercfg.exe Token: SeCreatePagefilePrivilege 212 powercfg.exe Token: SeShutdownPrivilege 324 powercfg.exe Token: SeCreatePagefilePrivilege 324 powercfg.exe Token: SeShutdownPrivilege 1128 powercfg.exe Token: SeCreatePagefilePrivilege 1128 powercfg.exe -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 4200 wrote to memory of 2188 4200 IMG001.exe 91 PID 4200 wrote to memory of 2188 4200 IMG001.exe 91 PID 4200 wrote to memory of 2188 4200 IMG001.exe 91 PID 2188 wrote to memory of 208 2188 cmd.exe 93 PID 2188 wrote to memory of 208 2188 cmd.exe 93 PID 2188 wrote to memory of 208 2188 cmd.exe 93 PID 4200 wrote to memory of 4452 4200 IMG001.exe 99 PID 4200 wrote to memory of 4452 4200 IMG001.exe 99 PID 4200 wrote to memory of 4452 4200 IMG001.exe 99 PID 4200 wrote to memory of 1960 4200 IMG001.exe 103 PID 4200 wrote to memory of 1960 4200 IMG001.exe 103 PID 4200 wrote to memory of 1960 4200 IMG001.exe 103 PID 1960 wrote to memory of 1736 1960 IMG001.exe 104 PID 1960 wrote to memory of 1736 1960 IMG001.exe 104 PID 1960 wrote to memory of 1736 1960 IMG001.exe 104 PID 1736 wrote to memory of 3564 1736 cmd.exe 106 PID 1736 wrote to memory of 3564 1736 cmd.exe 106 PID 1736 wrote to memory of 3564 1736 cmd.exe 106 PID 1960 wrote to memory of 1976 1960 IMG001.exe 109 PID 1960 wrote to memory of 1976 1960 IMG001.exe 109 PID 1960 wrote to memory of 1976 1960 IMG001.exe 109 PID 1960 wrote to memory of 2628 1960 IMG001.exe 110 PID 1960 wrote to memory of 2628 1960 IMG001.exe 110 PID 1960 wrote to memory of 2628 1960 IMG001.exe 110 PID 1960 wrote to memory of 2228 1960 IMG001.exe 112 PID 1960 wrote to memory of 2228 1960 IMG001.exe 112 PID 1960 wrote to memory of 2228 1960 IMG001.exe 112 PID 1960 wrote to memory of 2392 1960 IMG001.exe 114 PID 1960 wrote to memory of 2392 1960 IMG001.exe 114 PID 1960 wrote to memory of 2392 1960 IMG001.exe 114 PID 1960 wrote to memory of 3364 1960 IMG001.exe 115 PID 1960 wrote to memory of 3364 1960 IMG001.exe 115 PID 1960 wrote to memory of 3364 1960 IMG001.exe 115 PID 2628 wrote to memory of 3104 2628 cmd.exe 118 PID 2628 wrote to memory of 3104 2628 cmd.exe 118 PID 2628 wrote to memory of 3104 2628 cmd.exe 118 PID 2228 wrote to memory of 1212 2228 cmd.exe 119 PID 2228 wrote to memory of 1212 2228 cmd.exe 119 PID 2228 wrote to memory of 1212 2228 cmd.exe 119 PID 2392 wrote to memory of 3128 2392 cmd.exe 120 PID 2392 wrote to memory of 3128 2392 cmd.exe 120 PID 2392 wrote to memory of 3128 2392 cmd.exe 120 PID 3364 wrote to memory of 212 3364 cmd.exe 121 PID 3364 wrote to memory of 212 3364 cmd.exe 121 PID 3364 wrote to memory of 212 3364 cmd.exe 121 PID 3364 wrote to memory of 324 3364 cmd.exe 122 PID 3364 wrote to memory of 324 3364 cmd.exe 122 PID 3364 wrote to memory of 324 3364 cmd.exe 122 PID 3364 wrote to memory of 1128 3364 cmd.exe 123 PID 3364 wrote to memory of 1128 3364 cmd.exe 123 PID 3364 wrote to memory of 1128 3364 cmd.exe 123
Processes
-
C:\Users\Admin\AppData\Local\Temp\IMG001.exe"C:\Users\Admin\AppData\Local\Temp\IMG001.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4200 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c taskkill /f /im tftp.exe & tskill tftp.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tftp.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:208
-
-
-
C:\Users\Admin\AppData\Local\Temp\tftp.exe"C:\Users\Admin\AppData\Local\Temp\tftp.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4452
-
-
C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe"C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c taskkill /f /im tftp.exe & tskill tftp.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tftp.exe4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3564
-
-
-
C:\Users\Admin\AppData\Local\Temp\tftp.exe"C:\Users\Admin\AppData\Local\Temp\tftp.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1976
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "" /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" /t REG_SZ3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "" /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" /t REG_SZ4⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3104
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c schtasks /create /tn "UAC" /SC ONLOGON /F /RL HIGHEST /TR "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "UAC" /SC ONLOGON /F /RL HIGHEST /TR "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1212
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c schtasks /create /tn "UAC" /RU "SYSTEM" /SC ONLOGON /F /V1 /RL HIGHEST /TR "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "UAC" /RU "SYSTEM" /SC ONLOGON /F /V1 /RL HIGHEST /TR "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe"4⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3128
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c powercfg /CHANGE -standby-timeout-ac 0 & powercfg /CHANGE -hibernate-timeout-ac 0 & Powercfg -SetAcValueIndex 381b4222-f694-41f0-9685-ff5bb260df2e 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 0003⤵
- Power Settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3364 -
C:\Windows\SysWOW64\powercfg.exepowercfg /CHANGE -standby-timeout-ac 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:212
-
-
C:\Windows\SysWOW64\powercfg.exepowercfg /CHANGE -hibernate-timeout-ac 04⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:324
-
-
C:\Windows\SysWOW64\powercfg.exePowercfg -SetAcValueIndex 381b4222-f694-41f0-9685-ff5bb260df2e 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 0004⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1128
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4036,i,1729213506309163284,12809566808978835441,262144 --variations-seed-version --mojo-platform-channel-handle=4432 /prefetch:81⤵PID:4868
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3716
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Power Settings
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58604e0f263922501f749cfca447b041a
SHA185c712bdeaceb78e2785e1f63811b0c4a50f952d
SHA25652ec3ba075a507e62bb6e3272fb13b30a8ddc0f62c4ea194311d558b338eb5ed
SHA512496d7a1b8b55d28387dad3f1c43e164bb567259c4cac21dd632ccd450dfbf28d431330c27ea72a5a8034979c325d19ff3fd8a3f7fc12b1122f67ef595630d5b2
-
Filesize
95KB
MD5461ed9a62b59cf0436ab6cee3c60fe85
SHA13f41a2796cc993a1d2196d1973f2cd1990a8c505
SHA25640fe74d3a1116ed8ca64c62feb694327a414059eeaef62c28bc5917e2e991b3d
SHA5125f6f7528a05175cc1b8d927feaba56a90c70e8fe42c7ea01999cf328d28b8596de0df8d6d3fbc6e4fe5d89e36982871a59493dcb8d633fb942a35a217e4aedef
-
Filesize
3.4MB
MD5d59e32eefe00e9bf9e0f5dafe68903fb
SHA199dc19e93978f7f2838c26f01bdb63ed2f16862b
SHA256e06aa8ce984b22dd80a60c1f818b781b05d1c07facc91fec8637b312a728c145
SHA51256a3790205885d12252109fdf040e5527fad8a11811e7471e7d406781c9bb4e3514b074daf933a3865de03f99cd13d93203d5478a69e87692cdd016741b73587